pxxray's starred repositories

lldb-trace

A python script .Instruction level tracing tool and block level tracing tool for lldb debugger. First tracing code, then dumping all valid code to file, finally analysing it.

Language:PythonStargazers:190Issues:0Issues:0

Protecttai-Bypass

A xposed module to bypass protectt.ai in Kotak Neo

Language:JavaLicense:GPL-3.0Stargazers:15Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59457Issues:0Issues:0

Il2CppDumper

Unity il2cpp reverse engineer

Language:C#License:MITStargazers:6842Issues:0Issues:0

payload-dumper

Dump Android's payload.bin

Language:PythonStargazers:372Issues:0Issues:0

stetho

Stetho is a debug bridge for Android applications, enabling the powerful Chrome Developer Tools and much more.

Language:JavaLicense:MITStargazers:3Issues:0Issues:0
Language:JavaStargazers:35Issues:0Issues:0

AutoX

Generate META-INF for your module with new Xposed api

Language:KotlinLicense:MITStargazers:7Issues:0Issues:0

z-loader

Inject into processes specialized from Zygote

Language:RustStargazers:240Issues:0Issues:0

detection

Collection of Various Root Detection Apps for Android

Stargazers:204Issues:0Issues:0

Uperf-Game-Turbo

Userspace performance controller for android

Language:ShellLicense:Apache-2.0Stargazers:530Issues:0Issues:0

Zygisk-KeystoreInjection

Generate a valid certificate chain from scratch by injecting custom Keystore provider

Language:JavaLicense:GPL-3.0Stargazers:152Issues:0Issues:0

Zygisk-Assistant

A Zygisk module to hide root for KernelSU, Magisk and APatch, designed to work on Android 5.0 and above.

Language:C++License:MITStargazers:844Issues:0Issues:0

ChatGLM-6B

ChatGLM-6B: An Open Bilingual Dialogue Language Model | 开源双语对话语言模型

Language:PythonLicense:Apache-2.0Stargazers:40313Issues:0Issues:0

qiling

You can run Android Runtime in Qiling

Language:PythonLicense:GPL-2.0Stargazers:23Issues:0Issues:0

Florida

基础反检测 frida-server / Basic anti-detection frida-server

License:GPL-3.0Stargazers:528Issues:0Issues:0

il2cpp_class_dumper

一个用于动态dump 魔改il2cpp框架的unity游戏符号的frida脚本

Language:JavaScriptLicense:Apache-2.0Stargazers:44Issues:0Issues:0

udbserver

Unicorn Emulator Debug Server - Written in Rust, with bindings for C, Go, Java and Python

Language:RustLicense:MITStargazers:336Issues:0Issues:0

classdump-dyld

Class-dump any Mach-o file without extracting it from dyld_shared_cache

Language:LogosStargazers:585Issues:0Issues:0

FrameworkPatch

Modify framework.jar to build on system level a valid certificate chain

Language:JavaStargazers:304Issues:0Issues:0

fireyer

An application for detecting the runtime environment on the Android platform.

Language:JavaLicense:MITStargazers:82Issues:0Issues:0

FixDexSmali

fix dex by dump dexCodeItem

Language:JavaStargazers:29Issues:0Issues:0

redroid-doc

redroid (Remote-Android) is a multi-arch, GPU enabled, Android in Cloud solution. Track issues / docs here

Language:ShellStargazers:4052Issues:0Issues:0
Language:CStargazers:108Issues:0Issues:0

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

Language:C++License:MITStargazers:1900Issues:0Issues:0

E-Decompiler

用来辅助分析易语言程序的IDA插件

Language:C++Stargazers:445Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

Language:JavaScriptLicense:Apache-2.0Stargazers:3630Issues:0Issues:0

AndroidKeepAlive

android 保活,禁止卸载,防卸载,2024年最新 Android 高可用黑科技应用保活,实现终极目标,最高适配Android 14 小米 华为 Oppo vivo 等最新机型 拒绝强杀 开机自启动

Language:CLicense:MITStargazers:1174Issues:0Issues:0
Language:CStargazers:281Issues:0Issues:0